TWI746416B - 針對高效封包處理的存取層安全 - Google Patents

針對高效封包處理的存取層安全 Download PDF

Info

Publication number
TWI746416B
TWI746416B TW110122511A TW110122511A TWI746416B TW I746416 B TWI746416 B TW I746416B TW 110122511 A TW110122511 A TW 110122511A TW 110122511 A TW110122511 A TW 110122511A TW I746416 B TWI746416 B TW I746416B
Authority
TW
Taiwan
Prior art keywords
key
node
cell
cell node
message
Prior art date
Application number
TW110122511A
Other languages
English (en)
Chinese (zh)
Other versions
TW202143677A (zh
Inventor
李秀凡
久保田啓一
愛德利恩愛德華 伊史考特
蓋文伯納德 霍恩
艾納德 帕拉尼古德
Original Assignee
美商高通公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 美商高通公司 filed Critical 美商高通公司
Application granted granted Critical
Publication of TWI746416B publication Critical patent/TWI746416B/zh
Publication of TW202143677A publication Critical patent/TW202143677A/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/02Arrangements for optimising operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)
TW110122511A 2016-09-23 2017-09-22 針對高效封包處理的存取層安全 TWI746416B (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201662398699P 2016-09-23 2016-09-23
US62/398,699 2016-09-23
US15/710,991 2017-09-21
US15/710,991 US10728756B2 (en) 2016-09-23 2017-09-21 Access stratum security for efficient packet processing

Publications (2)

Publication Number Publication Date
TWI746416B true TWI746416B (zh) 2021-11-11
TW202143677A TW202143677A (zh) 2021-11-16

Family

ID=61686828

Family Applications (2)

Application Number Title Priority Date Filing Date
TW110122511A TWI746416B (zh) 2016-09-23 2017-09-22 針對高效封包處理的存取層安全
TW106132564A TWI738873B (zh) 2016-09-23 2017-09-22 針對高效封包處理的存取層安全

Family Applications After (1)

Application Number Title Priority Date Filing Date
TW106132564A TWI738873B (zh) 2016-09-23 2017-09-22 針對高效封包處理的存取層安全

Country Status (9)

Country Link
US (2) US10728756B2 (de)
EP (2) EP4290918A3 (de)
CN (1) CN109716809B (de)
AU (1) AU2017332769B2 (de)
BR (1) BR112019005744A2 (de)
CA (1) CA3033019A1 (de)
SG (1) SG11201900969SA (de)
TW (2) TWI746416B (de)
WO (1) WO2018057908A1 (de)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015097980A1 (en) 2013-12-24 2015-07-02 Nec Corporation Apparatus, system and method for sce
DK3360359T3 (da) * 2015-10-08 2019-11-04 Ericsson Telefon Ab L M Knuder til anvendelse i et kommunikationsnetværk og fremgangsmåder til drift deraf
US10728756B2 (en) 2016-09-23 2020-07-28 Qualcomm Incorporated Access stratum security for efficient packet processing
EP3499949B1 (de) * 2016-09-30 2020-12-23 Huawei Technologies Co., Ltd. Verfahren, vorrichtung und system zur verarbeitung von steuersignalisierung
EP4096263B1 (de) * 2016-10-07 2023-09-06 FG Innovation Company Limited Verfahren und vorrichtung zur bereitstellung von systeminformationen
US10863574B2 (en) * 2016-10-27 2020-12-08 Lg Electronics Inc. Method and apparatus for establishing bearer
US11184938B2 (en) * 2017-03-24 2021-11-23 Lg Electronics Inc. Method and device for requesting RRC connection
CN109729524B (zh) * 2017-10-31 2021-11-19 华为技术有限公司 一种rrc连接恢复方法及装置
US10972947B2 (en) * 2018-04-05 2021-04-06 Qualcomm Incorporated Secure packet data convergence protocol (PDCP) version change
US20190320352A1 (en) * 2018-04-12 2019-10-17 Qualcomm Incorporated Access stratum (as) security for a centralized radio access network (c-ran)
US11012824B2 (en) * 2018-04-12 2021-05-18 Qualcomm Incorporated Communicating multiple instances of a message in a random medium access control system
US10582507B2 (en) 2018-05-17 2020-03-03 At&T Intellectual Property I, L.P. Network coding for bandwidth efficient reliability improvement for URLLC service
CN110876209B (zh) 2018-08-31 2022-11-18 财团法人工业技术研究院 连接重定向方法以及用户设备
MX2021003679A (es) 2018-10-04 2021-05-31 Ericsson Telefon Ab L M Mecanismo de redireccion para soportar la comparticion/segmentacio n de redes con division de cu-du.
EP3864894A2 (de) * 2018-10-09 2021-08-18 Telefonaktiebolaget Lm Ericsson (Publ) Verbesserter inter-rat (funkzugangstechnologie)-wiederaufbau in der multi-rat-dualkonnektivität (mr-dc)
US11470473B2 (en) * 2019-01-18 2022-10-11 Qualcomm Incorporated Medium access control security
CN112087724A (zh) * 2019-06-13 2020-12-15 华为技术有限公司 一种通信方法、网络设备、用户设备和接入网设备
US11321213B2 (en) 2020-01-16 2022-05-03 Vmware, Inc. Correlation key used to correlate flow and con text data
US20210297853A1 (en) * 2020-03-17 2021-09-23 Qualcomm Incorporated Secure communication of broadcast information related to cell access
US11805453B2 (en) * 2020-07-02 2023-10-31 Qualcomm Incorporated Security key in layer 1 (L1) and layer 2 (L2) based mobility
KR20220084601A (ko) * 2020-12-14 2022-06-21 삼성전자주식회사 차세대 이동 통신 시스템에서 ho를 고려한 pki기반 as 인증 방법
US11997120B2 (en) * 2021-07-09 2024-05-28 VMware LLC Detecting threats to datacenter based on analysis of anomalous events
US12015591B2 (en) 2021-12-06 2024-06-18 VMware LLC Reuse of groups in security policy

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100306320A1 (en) * 2009-05-29 2010-12-02 Nokia Corporation Method and apparatus for locating communities over an ad-hoc mesh network
US20160191471A1 (en) * 2013-08-09 2016-06-30 Samsung Electronics Co., Ltd. Security key generation and management method of pdcp distributed structure for supporting dual connectivity

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US6993138B1 (en) * 2000-09-14 2006-01-31 Nortel Networks Limited Spatial key trees for key management in wireless environments
US20040236939A1 (en) * 2003-02-20 2004-11-25 Docomo Communications Laboratories Usa, Inc. Wireless network handoff key
EP3301958B1 (de) * 2004-12-23 2022-09-21 Intellectual Ventures I LLC Systeme und verfahren zur verbindung und fernkonfiguration eines drahtlosclients
EP1722564A1 (de) * 2005-05-13 2006-11-15 Nagra France Sarl Verfahren zur lokalen bedingten Zugangserteilung für mobile Empfänger
US8122240B2 (en) * 2005-10-13 2012-02-21 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for establishing a security association
US7787627B2 (en) * 2005-11-30 2010-08-31 Intel Corporation Methods and apparatus for providing a key management system for wireless communication networks
US20070147620A1 (en) * 2005-12-28 2007-06-28 Heyun Zheng Method for encryption key management for use in a wireless mesh network
US8582777B2 (en) * 2006-05-03 2013-11-12 Samsung Electronics Co., Ltd. Method and system for lightweight key distribution in a wireless network
US8738907B2 (en) * 2007-08-02 2014-05-27 Motorola Solutiions, Inc. Wireless device authentication and security key management
US8792646B2 (en) * 2008-03-25 2014-07-29 Qualcomm Incorporated Systems and methods for group key distribution and management for wireless communications systems
WO2010019848A1 (en) * 2008-08-14 2010-02-18 Starent Networks, Corp Access technology independent identifier generation
CN101945384B (zh) * 2009-07-09 2013-06-12 中兴通讯股份有限公司 Rrc连接重建立时的安全密钥处理方法、装置及系统
US8713317B2 (en) * 2009-10-16 2014-04-29 Samsung Electronics Co., Ltd. Method and system for encrypting data in a wireless communication system
CN101702818B (zh) * 2009-11-02 2012-12-12 上海华为技术有限公司 无线链路控制连接重建立中的算法协商方法、系统及设备
US8509438B2 (en) * 2010-01-29 2013-08-13 Elster Solutions Llc Key management in a wireless network using primary and secondary keys
KR101706383B1 (ko) * 2010-05-03 2017-02-14 삼성전자주식회사 이동 통신 시스템에서 단문 메시지 서비스 메시지 전달 방법 및 시스템
EP2665235B1 (de) * 2012-05-15 2016-01-06 Nxp B.V. Verfahren zum Aufbauen einer sicheren Kommunikation zwischen Knoten in einem Netzwerk, Netzwerkknoten, Key Manager, Installationsvorrichtung und Computerprogrammprodukt
CN103517355B (zh) * 2012-06-28 2017-05-24 华为技术有限公司 辅助主小区的调整方法以及基站
US10084601B2 (en) * 2014-06-17 2018-09-25 Sony Corporation Method, system and electronic device
KR102206817B1 (ko) * 2014-07-23 2021-01-25 삼성전자주식회사 전자 장치 및 그의 기지국 리스트를 관리하는 방법
US10728756B2 (en) 2016-09-23 2020-07-28 Qualcomm Incorporated Access stratum security for efficient packet processing

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100306320A1 (en) * 2009-05-29 2010-12-02 Nokia Corporation Method and apparatus for locating communities over an ad-hoc mesh network
US20160191471A1 (en) * 2013-08-09 2016-06-30 Samsung Electronics Co., Ltd. Security key generation and management method of pdcp distributed structure for supporting dual connectivity

Also Published As

Publication number Publication date
CN109716809A (zh) 2019-05-03
US11528603B2 (en) 2022-12-13
US20180091485A1 (en) 2018-03-29
WO2018057908A1 (en) 2018-03-29
EP4290918A3 (de) 2024-02-28
TW201815124A (zh) 2018-04-16
EP3516893C0 (de) 2023-12-20
CN109716809B (zh) 2022-03-22
AU2017332769A1 (en) 2019-02-28
EP3516893B1 (de) 2023-12-20
EP4290918A2 (de) 2023-12-13
EP3516893A1 (de) 2019-07-31
TWI738873B (zh) 2021-09-11
TW202143677A (zh) 2021-11-16
CA3033019A1 (en) 2018-03-29
BR112019005744A2 (pt) 2019-06-18
US10728756B2 (en) 2020-07-28
SG11201900969SA (en) 2019-04-29
AU2017332769B2 (en) 2023-05-11
US20200351256A1 (en) 2020-11-05

Similar Documents

Publication Publication Date Title
TWI746416B (zh) 針對高效封包處理的存取層安全
CN110679128B (zh) 非活动状态中的上行链路小数据传输
EP3516901B1 (de) Long-term-evolution (lte)-handover mit derselben sekundärverbindung
US12022279B2 (en) Techniques for deriving security keys for a cellular network based on performance of an extensible authentication protocol (EAP) procedure
US10028307B2 (en) Configurable access stratum security
TWI710271B (zh) 用於設備到設備發送和接收的頻率決定
CN110771205B (zh) 刷新5g无线系统中的安全密钥
US20190320352A1 (en) Access stratum (as) security for a centralized radio access network (c-ran)